Re: [openpgp] Character encodings

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 18 March 2015 09:23 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5281C1A1A4F for <openpgp@ietfa.amsl.com>; Wed, 18 Mar 2015 02:23:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y3IpIw0ypjwM for <openpgp@ietfa.amsl.com>; Wed, 18 Mar 2015 02:23:28 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99DFB1A0154 for <openpgp@ietf.org>; Wed, 18 Mar 2015 02:23:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1426670607; x=1458206607; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=yLOu1mxNsrbElgWRgHefhkCL1r+pD8fPHBZ/NfCLq9s=; b=lVcwUckewxoQPuKZGI8ytgug1Skj2qSqLFwSxef/C1l8bT65a5eTFQJW kmojBTjJEOHtcfuojzGlhy7IZogx9nhrNVqF/n+Vc7fZv8YtaEQKeGwl3 9Bt+TLfmaQGjOMItrSZZSdUaPVjctu8NhgOGBfW0voZwt8o2w0lNFEGHM k=;
X-IronPort-AV: E=Sophos;i="5.11,421,1422874800"; d="scan'208";a="314699606"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 18 Mar 2015 22:23:25 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.82]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Wed, 18 Mar 2015 22:23:25 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "openpgp@ietf.org" <openpgp@ietf.org>
Thread-Topic: [openpgp] Character encodings
Thread-Index: AdBhXS+Do89mM9OcQseE93V8DbJF4w==
Date: Wed, 18 Mar 2015 09:23:25 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAFB65C4@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/HLzV9jR69aO_kZGr4JkPYksOApk>
Subject: Re: [openpgp] Character encodings
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 09:23:29 -0000

Werner Koch <wk@gnupg.org> writes:

>i.e. PGP/MIME without the requirement of using an armored message. Should be
>easy to implement in any MUA.

Precisely.

Peter.